CWE
79
Advisory Published
CVE Published
Updated

CVE-2018-14664: XSS

First published: Wed Oct 10 2018(Updated: )

A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the client side.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Theforeman Foreman=1.18.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-14664?

    CVE-2018-14664 is a stored cross-site scripting vulnerability found in Foreman versions 1.18.

  • How severe is CVE-2018-14664?

    CVE-2018-14664 has a severity rating of 5.4, which is considered medium.

  • How does CVE-2018-14664 affect Foreman?

    CVE-2018-14664 allows a user with permissions to edit the attribute used in the breadcrumbs bar to execute code on the client-side.

  • Which versions of Foreman are affected by CVE-2018-14664?

    Foreman versions 1.18.0 up to, but excluding, 1.18.3 are affected by CVE-2018-14664.

  • How can I fix CVE-2018-14664?

    To fix CVE-2018-14664, it is recommended to update to version 1.18.3 of Foreman.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203